Page 30 of 148 results (0.018 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The Setup Wizard in Atlassian JIRA Enterprise Edition before 3.12.1 does not properly restrict setup attempts after setup is complete, which allows remote attackers to change the default language. El Asistente de Instalación de Atlassian JIRAEnterprise Edition anterior a 3.12.1 no restringe adecuadamente los intentos de instalación una vez que la instalación se ha completado, lo cual permite a atacantes remotos cambiar el lenguaje por defecto. • http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2007-12-24 http://osvdb.org/42770 http://secunia.com/advisories/27954 http://www.securityfocus.com/bid/27095 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Atlassian JIRA 3.6.2-#156 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in a direct request to secure/ConfigureReleaseNote.jspa, which are not sanitized before being returned in an error page. Una vulnerabilidad de Ejecución de comandos en sitios cruzados (XSS) en Atlassian JIRA 3.6.2-#156 permite a atacantes remotos inyectar HTML o scripts web arbitrarios a través de vectores sin especificar en una solicitud directa a secure/ConfigureReleaseNote.jspa, las cuales no son comprobadas antes de ser devueltas en una página de error. • http://pridels0.blogspot.com/2006/06/atlassian-jira-information-disclosure.html http://secunia.com/advisories/20767 http://www.osvdb.org/26744 http://www.securityfocus.com/bid/18575 http://www.vupen.com/english/advisories/2006/2472 https://exchange.xforce.ibmcloud.com/vulnerabilities/27588 •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

secure/ConfigureReleaseNote.jspa in Atlassian JIRA 3.6.2-#156 allows remote attackers to obtain sensitive information via unspecified manipulations of the projectId parameter, which displays the installation path and other system information in an error message. secure/ConfigureReleaseNote.jspa en Atlassian JIRA v3.6.2-#156 permite a atacantes remotos obtener información sensible a través de manipulaciones sin especificar del parámetro "projectId", que muestra la ruta de instalación y otra información del sistema en un mensaje de error. • http://jira.atlassian.com/browse/JRA-10542 http://pridels0.blogspot.com/2006/06/atlassian-jira-information-disclosure.html http://www.osvdb.org/26745 http://www.vupen.com/english/advisories/2006/2472 https://exchange.xforce.ibmcloud.com/vulnerabilities/27235 •